Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Cisco Patches 27 Vulnerabilities in Network Security Products

Cisco has released software updates to address 27 vulnerabilities in Cisco ASA, FMC, and FTD software.

Cisco on Wednesday announced software updates that address a total of 27 vulnerabilities in Adaptive Security Appliance (ASA), Firepower Management Center (FMC), and Firepower Threat Defense (FTD) products.

As part of its semiannual bundled publication, the tech company published a total of 22 security advisories describing critical-, high-, and medium-severity flaws in the three network security products.

The most severe of these issues is CVE-2023-20048 (CVSS score of 9.9), a command injection bug in FMC resulting from the “insufficient authorization of configuration commands that are sent through the web service interface” of the impacted product.

An authenticated attacker could use crafted HTTP requests to exploit the vulnerability and execute configuration commands on a targeted FTD device, Cisco explains.

On Wednesday, Cisco published seven advisories detailing eight high-severity flaws in ASA, FMC, and FTD software. Five of the bugs could lead to denial-of-service (DoS) conditions and the remaining three allow for command injection.

The DoS bugs impact the ICMPv6 processing, remote access VPN, internal packet processing, and ICMPv6 inspection with Snort 2 detection features, and a logging API of the impacted products.

The 18 medium-severity flaws that Cisco addressed this week in ASA, FMC, and FTD could lead to DoS conditions, arbitrary file download, SAML assertion hijack, cross-site scripting (XSS) attacks, policy bypass, detection engine bypass, certificate authentication bypass, and geolocation filtering bypass.

The medium-severity issue that stands out from the crowd is CVE-2022-20713, a remote, unauthenticated client-side request smuggling vulnerability in the VPN web client services component of ASA and FTD software.

Advertisement. Scroll to continue reading.

The issue was initially flagged on August 10, 2022, but Cisco needed more than a year to provide patches for it. However, despite the public availability of proof-of-concept (PoC) exploit code, the bug does not appear to be exploited in malicious attacks.

In fact, the tech giant says it is not aware of in-the-wild attacks targeting any of the vulnerabilities addressed with the latest ASA, FMC, and FTD software updates.

Additional information can be found on Cisco’s security advisories page.

Related: Number of Cisco Devices Hacked via Zero-Day Remains High as Attackers Update Implant

Related: Cisco Plugs Gaping Hole in Emergency Responder Software

Related: Cisco Warns of IOS Software Zero-Day Exploitation Attempts

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.